Executive Summary

Informations
Name CVE-2008-1721 First vendor Publication 2008-04-10
Vendor Cve Last vendor Modification 2022-07-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer signedness error in the zlib extension module in Python 2.5.2 and earlier allows remote attackers to execute arbitrary code via a negative signed integer, which triggers insufficient memory allocation and a buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1721

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-681 Incorrect Conversion between Numeric Types

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:8249
 
Oval ID: oval:org.mitre.oval:def:8249
Title: Multiple Buffer and Integer Overflow Vulnerabilities in Python (python(1)) May Lead to a Denial of Service (DoS) or Allow Execution of Arbitrary Code
Description: Integer signedness error in the zlib extension module in Python 2.5.2 and earlier allows remote attackers to execute arbitrary code via a negative signed integer, which triggers insufficient memory allocation and a buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1721
Version: 1
Platform(s): Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8494
 
Oval ID: oval:org.mitre.oval:def:8494
Title: VMware python zlib extension module vulnerability
Description: Integer signedness error in the zlib extension module in Python 2.5.2 and earlier allows remote attackers to execute arbitrary code via a negative signed integer, which triggers insufficient memory allocation and a buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1721
Version: 4
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9407
 
Oval ID: oval:org.mitre.oval:def:9407
Title: Integer signedness error in the zlib extension module in Python 2.5.2 and earlier allows remote attackers to execute arbitrary code via a negative signed integer, which triggers insufficient memory allocation and a buffer overflow.
Description: Integer signedness error in the zlib extension module in Python 2.5.2 and earlier allows remote attackers to execute arbitrary code via a negative signed integer, which triggers insufficient memory allocation and a buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1721
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 38
Os 4
Os 1

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for python CESA-2009:1176 centos5 i386
File : nvt/gb_CESA-2009_1176_python_centos5_i386.nasl
2010-05-12 Name : Mac OS X Security Update 2009-001
File : nvt/macosx_secupd_2009-001.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-08-17 Name : CentOS Security Advisory CESA-2009:1176 (python)
File : nvt/ovcesa2009_1176.nasl
2009-07-29 Name : RedHat Security Advisory RHSA-2009:1176
File : nvt/RHSA_2009_1176.nasl
2009-07-29 Name : RedHat Security Advisory RHSA-2009:1177
File : nvt/RHSA_2009_1177.nasl
2009-04-09 Name : Mandriva Update for python MDVSA-2008:085 (python)
File : nvt/gb_mandriva_MDVSA_2008_085.nasl
2009-03-23 Name : Ubuntu Update for python2.4, python2.5 vulnerabilities USN-632-1
File : nvt/gb_ubuntu_USN_632_1.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200807-01 (python)
File : nvt/glsa_200807_01.nasl
2008-09-04 Name : FreeBSD Ports: python23
File : nvt/freebsd_python23.nasl
2008-08-15 Name : Debian Security Advisory DSA 1620-1 (python2.5)
File : nvt/deb_1620_1.nasl
2008-04-21 Name : Debian Security Advisory DSA 1551-1 (python2.4)
File : nvt/deb_1551_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-217-01 python
File : nvt/esoft_slk_ssa_2008_217_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
44693 Python zlib Extension Module Signed Integer Handling Arbitrary Remote Code Ex...

An overflow exists in python. Python fails to validate input resulting in a negative signed integer, which triggers insufficient memory allocation and a buffer overflow. With a specially crafted request, an attacker can cause arbitrary code execution resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0016_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1176.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1177.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090727_python_for_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090728_python_for_SL_4_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1176.nasl - Type : ACT_GATHER_INFO
2009-11-23 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2009-0016.nasl - Type : ACT_GATHER_INFO
2009-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1176.nasl - Type : ACT_GATHER_INFO
2009-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1177.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-085.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-001.nasl - Type : ACT_GATHER_INFO
2008-08-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-217-01.nasl - Type : ACT_GATHER_INFO
2008-08-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-632-1.nasl - Type : ACT_GATHER_INFO
2008-07-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1620.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200807-01.nasl - Type : ACT_GATHER_INFO
2008-04-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ec41c3e2129c11ddbab70016179b2dd5.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1551.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html
BID http://www.securityfocus.com/bid/28715
BUGTRAQ http://www.securityfocus.com/archive/1/490690/100/0/threaded
http://www.securityfocus.com/archive/1/507985/100/0/threaded
CONFIRM http://bugs.python.org/issue2586
http://support.apple.com/kb/HT3438
http://support.avaya.com/css/P8/documents/100074697
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0149
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
https://issues.rpath.com/browse/RPL-2444
DEBIAN http://www.debian.org/security/2008/dsa-1551
http://www.debian.org/security/2008/dsa-1620
GENTOO http://security.gentoo.org/glsa/glsa-200807-01.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:085
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1019823
SECUNIA http://secunia.com/advisories/29889
http://secunia.com/advisories/29955
http://secunia.com/advisories/30872
http://secunia.com/advisories/31255
http://secunia.com/advisories/31358
http://secunia.com/advisories/31365
http://secunia.com/advisories/33937
http://secunia.com/advisories/37471
http://secunia.com/advisories/38675
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2008&...
SREASON http://securityreason.com/securityalert/3802
UBUNTU http://www.ubuntu.com/usn/usn-632-1
VUPEN http://www.vupen.com/english/advisories/2008/1229/references
http://www.vupen.com/english/advisories/2009/3316
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/41748

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2022-07-06 00:28:18
  • Multiple Updates
2021-05-05 01:04:40
  • Multiple Updates
2021-05-04 12:07:23
  • Multiple Updates
2021-04-22 01:07:47
  • Multiple Updates
2020-05-23 01:39:21
  • Multiple Updates
2020-05-23 00:21:33
  • Multiple Updates
2018-10-12 00:20:18
  • Multiple Updates
2017-09-29 09:23:30
  • Multiple Updates
2017-08-08 09:24:00
  • Multiple Updates
2016-04-26 17:18:03
  • Multiple Updates
2016-03-04 13:26:24
  • Multiple Updates
2014-02-17 10:44:36
  • Multiple Updates
2013-05-11 00:14:41
  • Multiple Updates